首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 265 毫秒
1.
构造了新的基于身份的条件广播代理蔓加密方案.该方案通过在生成重加密密钥过程中加入特殊条件,限制了代理者的重加密权限:授权者无需针对不同受理者生成代理重加密密钥,而密文能够被直接再次地广播,提高了运算效率.  相似文献   

2.
张明武  杜林 《密码学报》2020,7(2):187-196
代理重加密方案中,一个半可信的代理使用重加密密钥将授权者公钥加密的密文转换成可用被授权者私钥解密的密文. Nunez等人首次提出了基于NTRU的代理重加密方案,但该方案是可以双向重加密的,且不能抗合谋攻击.本文设计一种新的重加密密钥生成算法,使得代理者不能与授权者或被授权者合谋获得另外一方的私钥,给出了基于NTRU的高效且能抗合谋攻击的代理重加密方案,支持单向重加密,并支持多跳性,并给出方案的详细设计和安全性证明.  相似文献   

3.
为了减轻云应用中移动设备解密的负担,利用基于身份的广播加密(IBBE)、基于身份的加密(IBE)、基于身份的条件型广播代理重加密方案,提出了多条件型非对称跨加密系统的代理重加密方案。该方案允许发送方将信息加密成IBBE密文,一次性发送给多个接收方,其中任一接收方又可以授权给代理者一个多条件型的重加密密钥,代理者利用该多条件型重加密密钥,能将符合多个条件的原始密文重加密成一个新的接收方可以解密的IBE密文。该方案实现了从IBBE加密系统到IBE加密系统的非对称代理重加密,而且代理者可以根据条件将最初的原始密文进行重加密,避免了不需要进行重加密的原始密文被代理者重加密,提高了代理者重加密的效率,同时节约了接收方获悉正确明文的时间。  相似文献   

4.
代理重加密是在保证重加密授权者私钥安全的前提下进行密文转换的操作,实现了云中数据的动态共享。而在基于属性的代理重加密方案中,其代理方可以在不泄露明文数据的前提下,将访问策略下的密文经过重加密转换为不同的访问策略下的密文,完成密态数据的安全外包计算。现有的属性代理重加密方案只是实现了密文策略的更新变换,存在着实用性低,计算量大等缺点。为了满足用户权限的动态更新,以及传统属性加密体制中用户离线后不能向他人提供解密能力的问题,本文提出了一种云中可动态更新的属性基代理重加密方案。通过在系统公开参数中加入用户集合信息并利用属性撤销技术,分别实现了用户集合与属性集合的动态更新,以保证用户权限的动态更新,并且该方案满足单向性、非交互性、非传递性、非转移性和可验证性等特点。此外,利用离线加密技术将加密操作分成两步实现,大量的辅助计算在离线阶段进行,降低了用户客户端在线加密的计算开销。同时,受理者可以对代理重加密密文进行验证操作,避免数据遭受第三方破坏。安全性方面,在标准模型和判定性q阶双线性Diffie-Hellman假设下,证明了本方案具有选择明文攻击下的密文不可区分性且可抵抗同谋攻击。最后,通过效...  相似文献   

5.
代理重加密技术可使代理在不知道明文的条件下实现密文访问策略转换,这使代理重加密成为用户之间进行数据分享的重要技术。然而,代理重加密方案大多数是在单授权中心下构建的,存在授权机构权限大、易出现性能瓶颈和用户的计算开销大等问题。同时,大多数方案不满足代理重加密应具备的5个基本特性:单向性、可控性、非交互性、可重复性与可验证性。为解决以上问题,提出支持重复可控特性的云计算多授权中心CP-ABE(ciphertext-policy attribute-based encryption)代理重加密方案。在密文策略属性加密方案的基础上,引入代理加密和代理解密服务器从而减小用户客户端的计算开销,设置多个属性授权中心来分散中央机构权限。对代理重加密技术进行改进:在重加密密钥中设置随机因子和密文子项来实现单向性和可控性;设置的重加密密钥由客户端独立生成,不需要其他服务器参与,可实现非交互性,即可在数据拥有者为不在线状态时也可以进行数据分享;在初始密文中设置密文子项,对其多次加密即可实现重复性;在初始密文中设置验证子项,用户可验证外包以及重加密结果正确与否。通过与其他方案对比发现,所提方案的用户客户端计算...  相似文献   

6.
针对目前基于格的代理重加密方案中存在密钥滥用和数字证书管理等问题,引入问责机制,提出一种新的基于身份的可问责代理重加密方案。该方案采用用户身份ID计算生成矩阵作为公钥,并使用原像采样算法提取私钥,解决了数字证书管理的问题;使用双方用户公钥计算生成重密钥,提高了加/解密时的计算效率;使用代理商公私钥参与重加密运算,完成问责算法,有效地抑制了代理商和被授权者共谋的行为。安全性分析表明方案满足选择明文攻击安全;在效率方面,方案的计算复杂度和密文开销较小。  相似文献   

7.
针对在不可信的云存储中,数据的机密性得不到保证的情况,提出一种基于身份的代理重加密(IBPRE)算法,并将其应用于云存储访问控制方案中,该方案将重加密密钥分成两部分,一部分用于重加密,一部分用于授权。证明了该访问控制方案在第三方的不可信任的开放环境下云存储中敏感数据的机密性。通过分析对比,发送方对密文的传递可控,在一对多的云存储访问控制方案中,授权者不需要对不同的受理者重新计算重加密密钥,密文长度不随着用户的增长而线性增长,显著降低了计算复杂度和通信中数据的交互量。该方案实现了云存储中敏感数据的安全高效共享。  相似文献   

8.
属性加密在实现云数据细粒度安全共享方面具有较大优势.由于云存储中用户访问权限动态变化,当属性或用户私钥撤销时,数据重加密是保证密文前向安全性的有效方法,但相应的计算开销及数据上传下载的通信开销过大.针对上述问题,提出一种支持用户权限动态变更的可更新属性加密方案(updatable attribute-based encryption scheme supporting dynamic change of user rights, SDCUR-UABE).通过在密文策略属性加密中构造属性及用户版本密钥,在撤销用户属性时只需更新用户私钥对应的转换密钥构件;撤销系统属性时需要更新属性版本密钥来实现对密文密钥部分构件的可替换更新;撤销用户私钥时只需更新用户版本密钥.由此避免了基于数据重加密实现密文更新带来的巨大计算开销及通信开销.此外,在方案构造中利用密钥分割实现数据解密外包来降低用户的解密开销.理论分析及实验验证表明:在保证密文前向安全性的前提下,该方案能够有效解决云存储系统中用户权限动态变更时密文更新的计算效率与通信开销问题,同时减轻了用户解密的计算量.  相似文献   

9.
代理重加密方案(PRE)使代理者能够把用委托者公钥加密的密文转换成受委托者的密文,而代理者并不能得到明文。由于这个优良的特性,使得代理重加密广泛应用于加密后的信息通信领域,比如被加密的电子邮件传输等。但是,现有的条件代理重加密方案都不能提供密钥保密的特性。为此,本文基于3-QDBDH和Truncated q-ABDHE问题,提出第一个标准模型下达到CCA安全的密钥保密的条件重加密方案。  相似文献   

10.
王海勇  彭垚  郭凯璇 《计算机应用》2019,39(9):2611-2616
针对云存储中基于密文策略的属性加密(CP-ABE)访问控制方案存在用户解密开销较大的问题,提出了一种基于代理重加密的CP-ABE (CP-ABE-BPRE)方案,并对密钥的生成方法进行了改进。此方案包含五个组成部分,分别是可信任密钥授权、数据属主、云服务提供商、代理解密服务器和数据访问者,其中云服务器对数据进行重加密,代理解密服务器完成大部分的解密计算。方案能够有效地降低用户的解密开销,在保证数据细粒度访问控制的同时还支持用户属性的直接撤销,并解决了传统CP-ABE方案中因用户私钥被非法盗取带来的数据泄露问题。与其他CP-ABE方案比较,此方案对访问云数据的用户在解密性能方面具有较好的优势。  相似文献   

11.
ABSTRACT

In this paper, we coin the notion of dual receiver proxy re-encryption. In dual receiver proxy re-encryption, the delegator’s ciphertext is re-encrypted using a single re-encryption key such that it can be decrypted by two-independent delegatees. To realize the dual receiver re-encryption, the traditional proxy re-encryption scheme requires two re-encryption keys to be generated, one for each delegatee and re-encryption should be done independently producing independent ciphertexts for each delegatee. This approach is computationally inefficient and requires larger bandwidth for ciphertext transmission. In the proposed dual receiver proxy re-encryption scheme based on bilinear mapping, only a single re-encryption key, only one re-encryption operation and only one ciphertext enables two delegatees to decrypt the common ciphertext independently. We prove the IND-CPA security of the proposed dual receiver proxy re-encryption scheme based on the DDH assumption. The proposed dual receiver proxy re-encryption scheme can be used in applications where a common ciphertext needs to be re-encrypted for two delegatees.  相似文献   

12.
With the massive diffusion of cloud computing,more and more sensitive data is being centralized into the cloud for sharing,which brings forth new challenges for the security and privacy of outsourced data.To address these challenges,the server-aided access control (SAAC) system was proposed.The SAAC system builds upon a variant of conditional proxy re-encryption (CPRE) named threshold conditional proxy re-encryption (TCPRE).In TCPRE,t out of n proxies can re-encrypt ciphertexts (satisfying some specified conditions) for the delegator (while up to t?1 proxies cannot),and the correctness of the re-encrypted ciphertexts can be publicly verified.Both features guarantee the trust and reliability on the proxies deployed in the SAAC system.The security models for TCPRE were formalized,several TCPRE constructions were proposed and that our final scheme was secure against chosen-ciphertext attacks was proved.  相似文献   

13.
Recently, a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest user's private key and thereby decrypt ciphertexts intended for the honest user.  相似文献   

14.
Proxy re-encryption (PRE) enables a semi-trusted proxy to automatically convert a delegator’s ciphertext to a delegate’s ciphertext without learning anything about the underlying plaintext. PRE schemes have broad applications, such as cloud data sharing systems, distributed file systems, email forward systems and DRM systems. In this paper, we introduced a new notion of proxy broadcast re-encryption (PBRE). In a PBRE scheme, a delegator, Alice, can delegate the decryption right to a set of users at a time, which means that Alice’s ciphertext can be broadcast re-encrypted. We propose a PBRE scheme and prove its security against a chosen-ciphertext attack (CCA) in the random oracle model under the decisional n-BDHE assumption. Furthermore, our scheme is collusion-resistant, which means the proxy cannot collude with a set of delegates to reveal the delegator’s private key.  相似文献   

15.
隐藏向量加密(hidden vector encryption, HVE)作为一种谓词加密策略,不仅可以对解密密钥进行细粒度的控制,同时也支持对关键词的合取和子集等范围搜索,因此可以被应用在诸如电子健康记录等系统中,以保护用户敏感数据并提供密文检索功能.然而,目前已有的隐藏向量加密策略均未考虑离线关键词测试攻击和可撤销的代理访问控制.针对这一问题,提出了一种支持指定验证者和基于时间的可撤销代理重加密的高效的隐藏向量加密方案.代理人可以在数据拥有者指定的时间区间内访问密文数据,而当超过预定的时间后,代理权限将被自动撤销.由于只有指定的验证者可以执行验证操作,使得方案可以有效地抵御离线关键词测试攻击.提出的可搜索加密方案不仅在标准模型下面对选择关键词、选择时间攻击是可证明安全的,同时,搜索令牌的尺寸、重加密算法的时间复杂度以及验证操作的双线性对运算次数均限定在O(1)常数界限内.因此,方案具有较好的安全性和实用效率.  相似文献   

16.
李海峰  蓝才会 《计算机应用》2013,33(4):1055-1060
已有的代理重加密签密的方案仅仅提供了不可否认性,其安全强度弱于适应选择选择消息下不可伪造性。因此,定义了在适应选择消息下不可伪造的安全模型,同时提出了一个新的代理重加密签密方案,新方案的授权人和受理人的签密文本都具有公开可验证性,并且新方案在随机预言模型下可证明安全,且该方案安全高效,适用于安全级别要求较高的实际应用领域。  相似文献   

17.
We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public key of a delegator (say Alice), into a new ciphertext that is protected under the public key of a delegatee (say Bob), and thus the same message can then be recovered with Bob’s private key. In this paper, in the identity-based setting, we first investigate the relationship between so called mediated encryption and unidirectional PRE. We provide a general framework which converts any secure identity-based unidirectional PRE scheme into a secure identity-based mediated encryption scheme, and vice versa. Concerning the security for unidirectional PRE schemes, Ateniese et al. previously suggested an important property known as the master secret security, which requires that the coalition of the proxy and Bob cannot expose Alice’s private key. In this paper, we extend the notion to the identity-based setting, and present an identity-based unidirectional PRE scheme, which not only is provably secure against the chosen ciphertext attack in the standard model but also achieves the master secret security at the same time.  相似文献   

18.
Proxy re-encryption (PRE) is a useful primitive that allows a semi-trusted proxy to transform a ciphertext encrypted under one key into an encryption of the same plaintext under another key. A PRE scheme is bidirectional if the proxy is able to transform ciphertexts in both directions. In ACM CCS’07, Canetti and Hohenberger presented a bidirectional PRE scheme with chosen-ciphertext security, which captures the indistinguishability of ciphertexts even if the adversary has access to the standard decryption oracle as well as a re-encryption oracle and a re-encryption key oracle. They also left an important open problem to come up with a chosen-ciphertext secure PRE scheme without pairings. To resolve this problem, we propose a bidirectional PRE scheme without pairings, and prove its chosen-ciphertext security under the computational Diffie-Hellman assumption in the random oracle model. Based on this scheme, we further present a non-transitive bidirectional PRE scheme, in which the proxy alone cannot re-delegate the decryption rights.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号